Configuring the SSO Server for Oracle Directory Services Manager Integration

Getting Started with Administering Oracle Virtual Directory 8-7 In the URL to access Oracle Directory Services Manager, – host is the name of the managed server where Oracle Directory Services Manager is running. – port is the managed server port number from the WebLogic server. You can determine the exact port number by examining the Fusion_Middleware_ HomeOracle_Identity_Management_domainserverswls_ odsdatanodemanagerwls_ods1.url file, where Fusion_Middleware_Home represents the root directory where Fusion Middleware is installed. ■ To invoke Oracle Directory Services Manager from Fusion Middleware Control, select Directory Services Manager from the Oracle Virtual Directory menu in the Oracle Virtual Directory target, then select Data Browser, Schema, Security, or Advanced . You can connect from the Oracle Internet Directory menu in a similar manner.. A new browser window containing the Oracle Directory Services Manager Welcome screen pops up. Connect to the server as described in the next section.

8.3.6 Connecting to the Server from Oracle Directory Services Manager

When the Oracle Directory Services Manager Welcome screen appears, you can connect to either an Oracle Virtual Directory server or an Oracle Internet Directory server. This section contains the following topics: ■ Logging in to the Directory Server from Oracle Directory Services Manager ■ Logging Into the Directory Server from Oracle Directory Services Manager Using SSL ■ Connecting to an SSO-Enabled Directory as an SSO-Authenticated User See Also: Cannot Invoke Oracle Directory Services Manager in Appendix D, Troubleshooting Oracle Virtual Directory. Note: When connecting to a directory server from Oracle Directory Services Manager, be aware of the following: ■ The directory server must be running to connect to it from Oracle Directory Services Manager. ■ Only users who have Oracle Directory Services Manager Administrator access usually cn=orcladmin can log in to Oracle Directory Services Manager. ■ Avoid using multiple windows of the same browser program to simultaneously connect to different directories. Doing so can cause a Target unreachable error. ■ You can use the same Oracle Directory Services Manager component with different browser programs, such as Internet Explorer and Firefox, and connect each to a different directory system component. ■ If you change the browser language setting, you must update the session to use the new setting. To do update the session, either reenter the Oracle Directory Services Manager URL in the URL field and press Enter or quit and restart the browser. 8-8 Oracle Fusion Middleware Administrators Guide for Oracle Virtual Directory

8.3.6.1 Logging in to the Directory Server from Oracle Directory Services Manager

You log in to a directory server’s non-SSL port from Oracle Directory Services Manager as follows:

1. Click Connect to a directory at the top of the Oracle Directory Services Manager

Welcome screen to open dialog box containing the following sections: ■ Live Connections–current connections that you can return to. ■ Disconnected Connections–a list of directory servers you have connected to and then disconnected from. Oracle Directory Services Manager saves information about connections that you previously used and lists them, by optional Name or by server, so that you can select them again. ■ New Connections–used to initiate a new connection If you are SSO-authenticated, you might see an additional section, refer to Connecting to an SSO-Enabled Directory as an SSO-Authenticated User on page 8-9 for more information.

2. Select OID or OVD.

3. Optionally, enter an alias name in the Name field to identify the connection. This

name appears in the list of live connections as described in 1 to enable you to quickly reconnect to it after ending the current Oracle Directory Services Manager session.

4. Enter the name of server where Oracle Internet Directory or Oracle Virtual

Directory is running in the Name field.

5. Enter the non-SSL port in the Port field. For Oracle Virtual Directory, enter the

non-SSL port for the Admin Listener. For Oracle Internet Directory, enter the non-SSL LDAP port.

6. Deselect SSL Enabled.

7. Enter the name of the user who has Oracle Directory Services Manager

Administrator access usually cn=orcladmin and password.

8. Select the Start Page you want to go to after logging in.

9. Click Connect.

After you have logged in to an Oracle Internet Directory or Oracle Virtual Directory server, you can use the navigation tabs to select other pages. The Oracle Directory Services Manager home pages for Oracle Internet Directory and Oracle Virtual Directory list version information about Oracle Directory Services Manager itself, as well as the directory and adapters. It also lists the existing configured adapters and listeners for Oracle Virtual Directory.

8.3.6.2 Logging Into the Directory Server from Oracle Directory Services Manager Using SSL

When you log in to the server’s SSL port, you follow the procedure in Logging in to the Directory Server from Oracle Directory Services Manager on page 8-8, except that you specify the SSL port in Step 4 and select SSL Enabled in Step 6. Specifically, you enter the SSL port for the Admin Listener for Oracle Virtual Directory, or you enter the SSL LDAP port for Oracle Internet Directory. Then, after you click Connect in Step 9, you might be presented with a certificate, depending on the type of SSL See Also: Cannot Invoke Oracle Directory Services Manager in Appendix D, Troubleshooting Oracle Virtual Directory.